NETWORK DEVICE SECURITY AUDITING

Size: px
Start display at page:

Download "NETWORK DEVICE SECURITY AUDITING"

Transcription

1 E-SPIN PROFESSIONAL BOOK VULNERABILITY MANAGEMENT NETWORK DEVICE SECURITY AUDITING ALL THE PRACTICAL KNOW HOW AND HOW TO RELATED TO THE SUBJECT MATTERS. NETWORK DEVICE SECURITY, CONFIGURATION AUDITING, COMPLIANCE CHECK AND REPORTING. 1

2 Editor s Summary E-SPIN Marketing Department February 2, 2013 E- SPIN Comprehensive Professionals Book on Network Device Security, ConfiguraAon AudiAng, Compliance ReporAng helps to secure and Aghten the network device security and bolstering compliance to deliver up- to- date regulatory compliance and protecaon which minimizes risk and enabling protected business operaaons. With increasing a-en.on on network device security, IT advisors, IT auditors must enforce strict security policies and procedures to protect their cri.cal inbound and outbound from the network devices. Achieving comprehensive security requires ensuring that network device configura.on, security policies are aligned with IT security policies and taking strong advanced security measures to harden the network security environment such as Router and Core Switch configura.on and policies security compliance to meet internal security requirements and external regulatory compliance as integral part of an enterprise's security and risk management prac.ces. As a sole distributor In Malaysia, Titania products are part of E- SPIN s Vulnerability Management and Security Management Solu.on PorNolio for securing highly complex and widely deployed network device infrastructure for the configura.on and policy security audi.ng and repor.ng across some of the demanding industries. E- SPIN Professional book on Network Device Security Audi.ng will focuses on increased network device security, configura.on check, vulnerability assessment, audit to IT Security Team or Risk Compliance, Audit for con.nuous regulatory compliance or to perform Con.nuous Network Device Configura.on Security Compliance and Monitoring on cyber/military defense applica.ons for the enterprise, government and military customers. By reading this book, organiza.ons, firms and companies should consider adop.ng specialized and customized Titania global de factor Nipper Studio for Network Device Security Audi.ng, Compliance Check and Repor.ng in the areas of vulnerability assessment, p r o v i d i n g t h e m o s t comprehensive up- to- date vulnerability assessment, configura.on audi.ng, protec.on and repor.ng capabili.es to assure the maximum protec.on of mission cri.cal network infrastructure for today's enterprise network applica.ons. Finally,.ll we meet again in the next issue and happy reading. Chief Of Editor, Madeline Lim 2

3 Table of Contents Chapters Page CHAPTER 1 Introduc.on of Titania Nipper Studio... 4 CHAPTER 2 Titania Nipper Studio Features CHAPTER 3 Titania Nipper Studio Pen Test

4 Introducing Titania Nipper Studio Nipper Studio does not require you to have any specialist exper.se in network security for you to produce your own comprehensive audit report. Titania over years of experience in manual penetra.on tes.ng and knowledge of best prac.ce security requirements, gives you an expert in a box! Nipper enables Cisco to test these devices in a frac.on of the.me it would normally take to perform a manual audit and, for many devices, it has eliminated the need for a manual audit to be undertaken altogether. - Cisco Systems Inc The so`ware analyses device configura.ons and iden.fies poten.al security weaknesses before wri.ng your detailed report including; a management summary with sta.s.cs; detailed findings that include the issues poten.al impact and mi.ga.on recommenda.ons. The issues are rated dynamically using either the products own best prac.ce ra.ng system or the industry standard CVSS v2 ra.ng system. The reports are wri-en from the perspec.ve of the auditor, sentence by sentence, just as if a human had wri-en the report for their customer. In fact many audi.ng companies directly use the Nipper Studio reports as their own when presen.ng their own audit reports to their customers. This along with the extensive customiza.on op.ons such as audi.ng to your corporate policies, quickly adding company names, logos and notes to the report, means Nipper Studio is trusted by government agencies, financial ins.tu.ons, audi.ng organiza.ons and many other industries all over the world. The audit repor.ng style is professional, intui.ve, and simple. - Andy Dixon, Network Infrastructure Analyst for 7G Technologies 4

5 Titania Nipper Studio Features Protecting your Networks from the Cyber Threat STAY SECURE Companies worldwide depend on their networked computer systems to successfully run their businesses. These systems will o`en contain accounts informa.on, customer data and other confiden.al informa.on; therefore it is impera.ve that their systems are secure. Firewall and An.virus protec.on is only part of the solu.on; the reality is that hackers will try to break into your systems by trying to bypass any protec.on you have put in place. As companies grow their computer networks expand and evolve, as does their complexity. Companies add more firewalls, switches, routers and deploy specific systems such as Intrusion Preven.on Systems (IPS), Intrusion Detec.on Systems (IDS), applica.on filtering devices and VPN s. The configura.ons of these devices control the access and workflow of your data and it is vital that the devices remain secure - so how do you maximise security? SCANNERS & CONFIGURATION ANALYSERS Vulnerability scanners are seen as an essen.al component of any cyber security review and they are becoming ever more sophis.cated; they build up a picture of your network and probe network ports & services in order to iden.fy vulnerabili.es. They are normally quick to implement and great at providing a bigger picture, unfortunately there are some drawbacks. To fully check the firewall rules a network scanner would have to scan from every network address to every other network address and port. This is not prac.cal and even a typical network scan from a single address would generate significant quan..es of network traffic, this carries the risk of impac.ng service levels and IDS sekngs may block the scanner long before it finishes its task. Other problems include scans returning different results, which is dependent on the network connec.on used and staff inten.onally blocking ports at the.me of the scan (ensuring issues & threats remain undetected). Plus with network scanning not all the security sekngs can be tested using exposed services, even if you know the passwords. So how do you get a truer picture of the vulnerability and threat levels that may exist on your systems? The answer is to conduct an in- depth audit of the actual device configura.on, and not rely solely on network scans to iden.fy issues which are difficult or impossible to detect. You have numerous choices as to how this can be achieved. 5

6 An external audi.ng company provides impar.al analysis, o`en combined with Best Prac.ce advice; the reports will generally involve detailed recommenda.ons and prac.cal solu.ons and can be tailored to your own environment. This method has undeniable benefits but security audits can be very.me consuming both for the systems owner and the auditors. They also have the added disadvantage of the audits typically being performed by people who are not experts in the configura.on of the devices being audited. A detailed examina.on of even an average sized firewall configura.on can take half a day to perform with addi.onal repor.ng.me required to write the actual report. Typically the final report would be finished and delivered 2 to 3 weeks following the comple.on of the assessment, not ideal if you were to experience a network a-ack before the report arrives. 6

7 Saving You Even More Time And Money Nipper Studio now enables you to audit mul.ple network devices. Using the Nipper Studio, simply select the "New Report" menu op.on; add all the device configura.ons that you want to audit (selec.ng an en.re directory if you want). Click the "Next" bu-on to customize your report, then click on "Finish" to let Nipper Studio do all the work for you. Typically Nipper Studio will finish audi.ng your configura.ons within a few seconds, enabling you to get on with reading the report that would of taken weeks to produce and deliver. As with tradi.onal security and configura.on audits, your reports can include: a.tle page with your company name or logo; a non- technical management summary including sta.s.cs and graphs; a report contents sec.on that lists the report sec.ons, tables and graphs; introduc.ons, including a breakdown of any ra.ng systems used and the report format conven.ons; detailed security audit issues which include a ra.ng, what was found, the impact of the issue, how easy it would be for an a-acker to exploit and the mi.ga.on recommenda.ons which will typically include the commands required to resolve the issue; a security audit conclusions which outlines the findings and a recommenda.ons sec.on that summarizes the recommenda.ons; a configura.on report which details how each network device is configured and explaining what many of the configura.on sekngs mean; An appendix sec.on which includes a breakdown of any abbrevia.ons used within the report together with other suppor.ng informa.on. 7

8 Customizable Reporting Nipper Studio includes advanced report writing technology that enables the software to write a report in a similar manor to how a human would write a report. This is just one of the many areas that Nipper Studio stands above other automated software that generate reports by combining predefined sections of text together. When reading a Nipper Studio report it is easy to forget how it was authored. A significant advantage of this technology is the ability to provide Nipper Studio with details about the report and your organization. For example, when you provide your organizations name Nipper Studio will write the report as if you had written it yourself. So Nipper Studio will report what issues you found and what recommendations you make. The screenshot to the right shows Nipper Studio being customized with the company name "Cisco", a company logo and setting the report classification to "Restricted". Sections from the report are shown below highlighting just a few areas within the report where Nipper Studio has used this information. Nipper has always featured a huge number of customization options, enabling you to tailor your reports for your organizations requirements. Enabling you to change your reports look and feel with your own organizations branding, such as fonts, colors and report layout. Your reports can then be saved in a variety of different formats including HTML, XML and CSV, enabling you to make use of productivity suites such as Microsoft Office or import the results in to your own custom systems. 8

9 Security Auditing And Issue Reporting Customization Although having a well written and presented report is important, with years of real world security auditing experience with leading international corporations, financial institutions and government departments we also understand that the standard of the audit is essential. Nipper Studio performs a comprehensive audit of your devices settings, not just an examination of the firewall rules. Just like with the report customization options, Nipper Studio provides a wide range of auditing options that will enable you to tailor your audits to meet the requirements of your organization. For example you can set your password policy or highlight key network services and network hosts that you would like identified during the firewall rule auditing. Then if Nipper Studio identifies any issues that are related to your organizations policy, your policy will be included in the recommendations. Features that we have recently introduced based on our customers feedback include adding your own notes / comments to an issue once the report has been written, and excluding a particular device from an issue altogether. This functionality can quickly be accessed using the "Report" menu shown below. 9

10 Configuration Reporting Although Nipper includes some powerful and extensive security auditing capabilities, some of our clients primarily use Nipper for its configuration reporting capabilities. Nipper can write a clear, consise and consistent configuration report for your devices regardless of which company manufacturered the device. The configuration of each device is reported in related sections, such as administration services. To further explain what the configuration settings mean many of the protocols and options detailed in the report and accompanied with a description of what they are used for and the related RFCs. 10

11 Nipper Studio Pen Test Nipper Studio from Titania offers a means to audit that o`en forgo-en part of your network; the network itself. Routers, switches, firewalls and other network appliances are the fabric of your network and should definitely be in- scope for any rigorous informa.on security program. Firstly it s worth poin.ng out that Nipper Studio is not a tradi.onal vulnerability scanner that trawls your network looking for weak spots. Instead you feed Nipper Studio the configura.on files from your network devices and it audits them, producing a detailed report. This offline audi.ng means no traffic is generated by the audit and there s no need to plug anything into your network, a definite plus for those working in high- security environments. Working from the inside out provides a totally different insight compared to tradi.onal network- based scanners. Nipper Studio offers good cross- planorm support with packages available for Fedora, OpenSuSE, CentOS and Ubuntu flavours of Linux as well as Windows and Mac OS X. There is a good range of supported devices with all the usual players such as Cisco, Juniper and Checkpoint represented as well as some of the rising stars like SonicWALL on the list. As well as a GUI tool for genera.ng reports Nipper Studio includes a command line version, very useful for scrip.ng and automa.ng audits. Some of the wide range of network devices supported are shown above 11

12 Fire it up and Nipper Studio starts with a clean UI showing your repor.ng, configura.on op.ons and built- in documenta.on. Crea.ng a report is as simple as clicking on the new report link and telling it the loca.on of your configura.on files. You can add mul.ple devices to a single report and load previous reports for comparison. Human readable full and summary reports can be generated in several formats including HTML, PDF, PostScript and LaTeX. Addi.onally you can create CSV, SQL and XML outputs enabling you to further process, report and archive your results. The Nipper Studio GUI is simple and straightforward to use 12

13 The reports may appear on the surface very similar to vulnerability assessment reports from other tools but it is the level of detail that really shows off the benefits of this method of security audi.ng. Nipper Studio will report on firmware version,.meouts, rou.ng and VLAN configura.on, service banners, authen.ca.on and other configura.on best prac.ce which external scanners may miss. Exposing the internal configura.on of the device exposes poten.al issues that simply cannot be seen from the outside or may be.me consuming to evaluate such as weak authen.ca.on. Reports on each finding are very detailed and include a severity level, ease of exploita.on and recommenda.ons on how to remedy the issue as well as CVSS v2 scores where applicable. Audits can be customised to include your organisa.on s name and logo and to report based on your security organisa.on s security policy such as password age and strength. You can also include your own notes and control which sec.ons of the report to include so you can tailor it to the intended audience. An important feature worth men.oning again is ability to compare the results from previous reports. This enables you to see what has changed between audits and helps you to gauge the progress you re making in improving the security posture of your network environment as well as highlight new threats. You will also be able to detect unauthorized or unplanned changes to your network outside of your change control process. It s all too easy to make an ad hoc change and not document it, with unpleasant consequences further down the line. This is not a tool solely for point- in-.me inspec.on of your network. 13

Nipper Studio Beginner s Guide

Nipper Studio Beginner s Guide Nipper Studio Beginner s Guide Multiple Award Winning Security Software Version 2.1 Published March 2015 Titania Limited 2014. All Rights Reserved This document is intended to provide advice and assistance

More information

Pervade Software. Use Case PCI Technical Controls. PCI- DSS Requirements

Pervade Software. Use Case PCI Technical Controls. PCI- DSS Requirements OpAuditTM from is the first compliance management product on the market to successfully track manual controls and technical controls in the same workflow-based system. This ingenious solution gathers &

More information

configurability compares with typical SIEM & Log Management systems Able to install collectors on remote sites rather than pull all data

configurability compares with typical SIEM & Log Management systems Able to install collectors on remote sites rather than pull all data Software Comparison Sheet SIEM & Log OpViewTM from Software leverages a completely new database architecture to deliver the most flexible monitoring system available on the market today. This award-winning

More information

configurability compares with typical Asset Monitoring systems Able to install collectors on remote sites rather than pull all data

configurability compares with typical Asset Monitoring systems Able to install collectors on remote sites rather than pull all data Software Comparison Sheet OpViewTM from Software leverages a completely new database architecture to deliver the most flexible monitoring system available on the market today. This award-winning solution

More information

FTC Data Security Standard

FTC Data Security Standard FTC Data Security Standard The FTC takes the posi6on (Being tested now in li6ga6on) that Sec6on 5 of the FTC Act requires Reasonable Security under the circumstances: that companies have reasonable controls

More information

How To Protect Virtualized Data From Security Threats

How To Protect Virtualized Data From Security Threats S24 Virtualiza.on Security from the Auditor Perspec.ve Rob Clyde, CEO, Adap.ve Compu.ng; former CTO, Symantec David Lu, Senior Product Manager, Trend Micro Hemma Prafullchandra, CTO/SVP Products, HyTrust

More information

UAB Cyber Security Ini1a1ve

UAB Cyber Security Ini1a1ve UAB Cyber Security Ini1a1ve Purpose of the Cyber Security Ini1a1ve? To provide a secure Compu1ng Environment Individual Mechanisms Single Source for Inventory and Asset Management Current Repor1ng Environment

More information

An Integrated Approach to Manage IT Network Traffic - An Overview Click to edit Master /tle style

An Integrated Approach to Manage IT Network Traffic - An Overview Click to edit Master /tle style An Integrated Approach to Manage IT Network Traffic - An Overview Click to edit Master /tle style Agenda A quick look at ManageEngine Tradi/onal Traffic Analysis Techniques & Tools Changing face of Network

More information

DDOS Mi'ga'on in RedIRIS. SIG- ISM. Vienna

DDOS Mi'ga'on in RedIRIS. SIG- ISM. Vienna DDOS Mi'ga'on in RedIRIS SIG- ISM. Vienna Index Evolu'on of DDOS a:acks in RedIRIS Mi'ga'on Tools Current DDOS strategy About RedIRIS Spanish Academic & research network. Universi'es, research centers,.

More information

No Cloud Allowed. Denying Service to DDOS Protection Services

No Cloud Allowed. Denying Service to DDOS Protection Services No Cloud Allowed Denying Service to DDOS Protection Services Presented by: Allison Nixon Allison.Nixon@integralis.com Pentesting, Incident Response PaulDotCom host Cloud Based DDOS Protection How it works

More information

Sophos Ltd. All rights reserved.

Sophos Ltd. All rights reserved. Sophos Ltd. All rights reserved. 1 Sophos Approach to Unified Security Integrated Security for Be9er Protec;on James Burchell & Greg Iddon, Sales Engineers UK&I, Technology Services What we re going to

More information

VoIP Security How to prevent eavesdropping on VoIP conversa8ons. Dmitry Dessiatnikov

VoIP Security How to prevent eavesdropping on VoIP conversa8ons. Dmitry Dessiatnikov VoIP Security How to prevent eavesdropping on VoIP conversa8ons Dmitry Dessiatnikov DISCLAIMER All informa8on in this presenta8on is provided for informa8on purposes only and in no event shall Security

More information

Network Security. Computer Security & Forensics. Security in Compu5ng, Chapter 7. l Network Defences. l Firewalls. l Demilitarised Zones

Network Security. Computer Security & Forensics. Security in Compu5ng, Chapter 7. l Network Defences. l Firewalls. l Demilitarised Zones Network Security Security in Compu5ng, Chapter 7 Topics l Network AAacks l Reconnaissance l AAacks l Spoofing l Web Site Vulnerabili5es l Denial of Service l Network Defences l Firewalls l Demilitarised

More information

Cri$cal Infrastructure Security: The Emerging Smart Grid. Cyber Security Lecture 5: Assurance, Evalua$on, and Compliance Carl Hauser & Adam Hahn

Cri$cal Infrastructure Security: The Emerging Smart Grid. Cyber Security Lecture 5: Assurance, Evalua$on, and Compliance Carl Hauser & Adam Hahn Cri$cal Infrastructure Security: The Emerging Smart Grid Cyber Security Lecture 5: Assurance, Evalua$on, and Compliance Carl Hauser & Adam Hahn Overview Evalua$on Common Criteria Security Tes$ng Approaches

More information

Cost Effec/ve Approaches to Best Prac/ces in Data Analy/cs for Internal Audit

Cost Effec/ve Approaches to Best Prac/ces in Data Analy/cs for Internal Audit Cost Effec/ve Approaches to Best Prac/ces in Data Analy/cs for Internal Audit Presented to: ISACA and IIA Joint Mee/ng October 10, 2014 By Outline Introduc.on The Evolving Role of Internal Audit The importance

More information

Phone Systems Buyer s Guide

Phone Systems Buyer s Guide Phone Systems Buyer s Guide Contents How Cri(cal is Communica(on to Your Business? 3 Fundamental Issues 4 Phone Systems Basic Features 6 Features for Users with Advanced Needs 10 Key Ques(ons for All Buyers

More information

Vulnerability Audit: Why a Vulnerability Scan Isn t Enough. White Paper

Vulnerability Audit: Why a Vulnerability Scan Isn t Enough. White Paper Vulnerability Audit: Why a Vulnerability Scan Isn t Enough White Paper May 10, 2005 TABLE OF CONTENTS Introduction: How Secure Are My Systems?... 3 Vulnerability: The Modern Meaning Of A Muddled Word...

More information

HI THIS IS URGENT PLZ FIX ASAP: Cri5cal Vulnerabili5es and Bug Bounty Programs

HI THIS IS URGENT PLZ FIX ASAP: Cri5cal Vulnerabili5es and Bug Bounty Programs HI THIS IS URGENT PLZ FIX ASAP: Cri5cal Vulnerabili5es and Bug Bounty Programs Kymberlee Price Senior Director of Researcher Opera5ons Bugcrowd @Kym_Possible whoami? Senior Director of a Red Team PSIRT

More information

Qubera Solu+ons Access Governance a next genera0on approach to Iden0ty Management

Qubera Solu+ons Access Governance a next genera0on approach to Iden0ty Management Qubera Solu+ons Access Governance a next genera0on approach to Iden0ty Management Presented by: Toby Emden Prac0ce Director Iden0ty Management and Access Governance Agenda Typical Business Drivers for

More information

EMAIL MARKETING WORKOUT PLAN.

EMAIL MARKETING WORKOUT PLAN. 1 2 Planning Writing 3 4 Shipping Analyzing and Optimizing Click on the links above to jump to your weekly workout Everyone wants to elevate their marke2ng. But then, we come to work, get pulled in 500

More information

An Econocom Group company. Your partner in the transi4on towards Mobile IT

An Econocom Group company. Your partner in the transi4on towards Mobile IT An Econocom Group company Your partner in the transi4on towards Mobile IT A few key figures 40 000 mobile terminals integrated annually 200 M of telecom expenses managed 50 000 mobility support 4ckets

More information

University of Utah WAN Firewall Presenta6on

University of Utah WAN Firewall Presenta6on University of Utah WAN Firewall Presenta6on Raising Awareness of our WAN Firewall Issues This document is for internal University of Utah use only. 4 Key Internet Firewall Ques6ons Who do we serve and

More information

Protec'ng Communica'on Networks, Devices, and their Users: Technology and Psychology

Protec'ng Communica'on Networks, Devices, and their Users: Technology and Psychology Protec'ng Communica'on Networks, Devices, and their Users: Technology and Psychology Alexey Kirichenko, F- Secure Corpora7on ICT SHOK, Future Internet program 30.5.2012 Outline 1. Security WP (WP6) overview

More information

CSE/ISE 311: Systems Administra5on Network Firewalls

CSE/ISE 311: Systems Administra5on Network Firewalls Network Firewalls Don Porter Firewalls: An Essen2al Tool Previous Lectures: Every service on a system visible to the outside world is a poten2al a>ack vector Observa2ons: It is really hard to police every

More information

Defending Against Web App A0acks Using ModSecurity. Jason Wood Principal Security Consultant Secure Ideas

Defending Against Web App A0acks Using ModSecurity. Jason Wood Principal Security Consultant Secure Ideas Defending Against Web App A0acks Using ModSecurity Jason Wood Principal Security Consultant Secure Ideas Background Info! Penetra?on Tester, Security Engineer & Systems Administrator!!!! Web environments

More information

Main Research Gaps in Cyber Security

Main Research Gaps in Cyber Security Comprehensive Approach to cyber roadmap coordina5on and development Main Research Gaps in Cyber Security María Pilar Torres Bruna everis Aerospace and Defence Index CAMINO WP2: Iden8fica8on and Analysis

More information

Computer Security Incident Handling Detec6on and Analysis

Computer Security Incident Handling Detec6on and Analysis Computer Security Incident Handling Detec6on and Analysis Jeff Roth, CISSP- ISSEP, CISA, CGEIT Senior IT Security Consultant 1 Coalfire Confiden+al Agenda 2 SECURITY INCIDENT CONTEXT TERMINOLOGY DETECTION

More information

Kaseya Fundamentals Workshop DAY THREE. Developed by Kaseya University. Powered by IT Scholars

Kaseya Fundamentals Workshop DAY THREE. Developed by Kaseya University. Powered by IT Scholars Kaseya Fundamentals Workshop DAY THREE Developed by Kaseya University Powered by IT Scholars Kaseya Version 6.5 Last updated March, 2014 Day Two Overview Day Two Lab Review Patch Management Configura;on

More information

FULLY INTEGRATED GOVERNANCE, RISK MANAGEMENT, COMPLIANCE AND AUDIT SOFTWARE

FULLY INTEGRATED GOVERNANCE, RISK MANAGEMENT, COMPLIANCE AND AUDIT SOFTWARE FULLY INTEGRATED GOVERNANCE, RISK MANAGEMENT, COMPLIANCE AND AUDIT SOFTWARE BENEFITS OF ENTERPRISE RISK MANAGEMENT (ERM) More effec$ve strategic and opera/onal planning: Alignment of objec/ves and risks

More information

So#ware- based CyberSecurity. Michael Butler Gennaro Parlato Electronic and So.ware Systems (ESS)

So#ware- based CyberSecurity. Michael Butler Gennaro Parlato Electronic and So.ware Systems (ESS) So#ware- based CyberSecurity Michael Butler Gennaro Parlato Electronic and So.ware Systems (ESS) Security is mul;- faceted Confiden;ality Authen;ca;on Authorisa;on / Access Control Trust / Reputa;on Anonymity

More information

CORE Security and the Payment Card Industry Data Security Standard (PCI DSS)

CORE Security and the Payment Card Industry Data Security Standard (PCI DSS) CORE Security and the Payment Card Industry Data Security Standard (PCI DSS) Addressing the PCI DSS with Predictive Security Intelligence Solutions from CORE Security CORE Security +1 617.399-6980 info@coresecurity.com

More information

Protec'ng Informa'on Assets - Week 10 - Identity Management and Access Control. MIS 5206 Protec/ng Informa/on Assets Greg Senko

Protec'ng Informa'on Assets - Week 10 - Identity Management and Access Control. MIS 5206 Protec/ng Informa/on Assets Greg Senko Protec'ng Informa'on Assets - Week 10 - Identity Management and Access Control In the News Readings MIS5206 Week 10 Identity Management and Access Control Test Taking Tip Quiz In the News Discuss items

More information

Can Cloud Hos+ng Providers Really Replace. Your Cri(cal IT Infrastructure?

Can Cloud Hos+ng Providers Really Replace. Your Cri(cal IT Infrastructure? Can Cloud Hos+ng Providers Really Replace Your Cri(cal IT Infrastructure? Housekeeping Welcome to Align s Webinar Can Cloud Hos+ng Providers Really Replace Your Cri(cal IT Infrastructure? Informa+on for

More information

ISACA New York Metropolitan December 2011

ISACA New York Metropolitan December 2011 Audi=ng Firewalls Michael Hamelin Chief Security Architect, Tufin ISACA New York Metropolitan December 2011 whoami Michael Hamelin michael.hamelin@tufin.com Chief Security Architect, Tufin Technologies

More information

Balancing Usability and Security for Medical Devices

Balancing Usability and Security for Medical Devices Balancing Usability and Security for Medical Devices Ken Hoyme Adven&um Labs ken.hoyme@adven8umlabs.com Robert North, LLC bnorth@humancenteredstrategies.com March 17, 2014 3/17/2014 2014 Adven8um Labs

More information

ITDays Security issues

ITDays Security issues ITDays Security issues Malicious Intrusion, are we concerned in our Organiza;on? 7 steps to evaluate your situa;on! Christophe Bianco - Christophe Rosenkranz Paul Jung November 2014 1 Agenda Are you concerned?

More information

Privileged Administra0on Best Prac0ces :: September 1, 2015

Privileged Administra0on Best Prac0ces :: September 1, 2015 Privileged Administra0on Best Prac0ces :: September 1, 2015 Discussion Contents Privileged Access and Administra1on Best Prac1ces 1) Overview of Capabili0es Defini0on of Need 2) Preparing your PxM Program

More information

Reali9es of Being PCI Compliant

Reali9es of Being PCI Compliant Reali9es of Being PCI Compliant Miguel (Mike) O. Villegas CISA, CISSP, GSEC, CEH, QSA, PA- QSA, ASV Vice President- K3DES LLC Professional Strategies S23 CRISC CGEIT CISM CISA Abstract PCI DSS compliance

More information

Websense TRITON. Ferdinando Mancini Sr. Sales Engineer

Websense TRITON. Ferdinando Mancini Sr. Sales Engineer Websense TRITON Raggiungere un elevato livello di integrazione di soluzioni e piattaforme grazie ad una nuova ed unica suite dedicata alla sicurezza dei contenuti Ferdinando Mancini Sr. Sales Engineer

More information

March 10 th 2011, OSG All Hands Mee6ng, Network Performance Jason Zurawski Internet2 NDT

March 10 th 2011, OSG All Hands Mee6ng, Network Performance Jason Zurawski Internet2 NDT March 10 th 2011, OSG All Hands Mee6ng, Network Performance Jason Zurawski Internet2 NDT Agenda Tutorial Agenda: Network Performance Primer Why Should We Care? (15 Mins) GeNng the Tools (10 Mins) Use of

More information

8 Steps for Network Security Protection

8 Steps for Network Security Protection 8 Steps for Network Security Protection cognoscape.com 8 Steps for Network Security Protection Many small and medium sized businesses make the mistake of thinking they won t be the target of hackers because

More information

8 Steps For Network Security Protection

8 Steps For Network Security Protection 8 Steps For Network Security Protection 8 Steps For Network Security Protection Many small and medium sized businesses make the mistake of thinking they won t be the target of hackers because of their

More information

Public Safety VoIP + Bridging

Public Safety VoIP + Bridging Public Safety VoIP + Bridging Anna Paulson Electronics Engineer Public Safety Communica=ons Research Program apaulson@its.bldrdoc.gov 1 2 Department of Homeland Security Office for Interoperability and

More information

Adding Value to Automated Web Scans. Burp Suite and Beyond

Adding Value to Automated Web Scans. Burp Suite and Beyond Adding Value to Automated Web Scans Burp Suite and Beyond Automated Scanning vs Manual Tes;ng Manual Tes;ng Tools/Suites At MSU - QualysGuard WAS & Burp Suite Automated Scanning - iden;fy acack surface

More information

B2B Offerings. Helping businesses op2mize. Infolob s amazing b2b offerings helps your company achieve maximum produc2vity

B2B Offerings. Helping businesses op2mize. Infolob s amazing b2b offerings helps your company achieve maximum produc2vity B2B Offerings Helping businesses op2mize Infolob s amazing b2b offerings helps your company achieve maximum produc2vity What is B2B? B2B is shorthand for the sales prac4ce called business- to- business

More information

Data Privacy and Data Security in Telemedicine Applica5ons. Patrick Harpes www.monitor it.lu

Data Privacy and Data Security in Telemedicine Applica5ons. Patrick Harpes www.monitor it.lu Data Privacy and Data Security in Telemedicine Applica5ons Patrick Harpes www.monitor it.lu Agenda Right to privacy Data/Informa@on security Data security measures Risks using telemedicine Composi@on of

More information

Running the SANS Top 5 Essential Log Reports with Activeworx Security Center

Running the SANS Top 5 Essential Log Reports with Activeworx Security Center Running the SANS Top 5 Essential Log Reports with Activeworx Security Center Creating valuable information from millions of system events can be an extremely difficult and time consuming task. Particularly

More information

Disaster Recovery Planning and Implementa6on. Chris Russel Director, IT Infrastructure and ISO Compu6ng and Network Services York University

Disaster Recovery Planning and Implementa6on. Chris Russel Director, IT Infrastructure and ISO Compu6ng and Network Services York University Disaster Recovery Planning and Implementa6on Chris Russel Director, IT Infrastructure and ISO Compu6ng and Network Services York University Agenda Background for York s I.T. Disaster Recovery Planning

More information

Bio-inspired cyber security for your enterprise

Bio-inspired cyber security for your enterprise Bio-inspired cyber security for your enterprise Delivering global protection Perception is a network security service that protects your organisation from threats that existing security solutions can t

More information

Product comparison. GFI LanGuard 2014 vs. Microsoft Windows InTune (October 2013 Release)

Product comparison. GFI LanGuard 2014 vs. Microsoft Windows InTune (October 2013 Release) Product comparison GFI LanGuard 2014 vs. Microsoft Windows InTune (October 2013 Release) GFI LanGuard 2014 Windows Intune General features Scheduled scans Agent-less r Agent-based Integration with Active

More information

Interna'onal Standards Ac'vi'es on Cloud Security EVA KUIPER, CISA CISSP EVA.KUIPER@HP.COM HP ENTERPRISE SECURITY SERVICES

Interna'onal Standards Ac'vi'es on Cloud Security EVA KUIPER, CISA CISSP EVA.KUIPER@HP.COM HP ENTERPRISE SECURITY SERVICES Interna'onal Standards Ac'vi'es on Cloud Security EVA KUIPER, CISA CISSP EVA.KUIPER@HP.COM HP ENTERPRISE SECURITY SERVICES Agenda Importance of Common Cloud Standards Outline current work undertaken Define

More information

Wireless Statistics Recommendations

Wireless Statistics Recommendations Wireless Statistics Recommendations presented by The Library Network Wednesday, May 21 2014 Merit Conference Eagle Crest Conference Center 1275 S Huron Street Ypsilanti, Michigan Your presenters today

More information

CSE/ISE 311: Systems Administra5on Logging

CSE/ISE 311: Systems Administra5on Logging Logging Por$ons courtesy Ellen Liu Outline Introduc$on Finding log files Syslog: the system event logger Linux logrotate tool Condensing log files to useful informa$on Logging policies 13-2 Who and Why

More information

Informa.on Systems in Organiza.ons

Informa.on Systems in Organiza.ons Informa.on Systems in Organiza.ons MIS 2101 Week 7 / Chapter 7 Enhancing Business Processes Using Enterprise Informa.on Systems Photo: Objet Mathema+que by Man Ray, 1934 Chapter 7 Learning Objec.ves Core

More information

Everything You Need to Know about Cloud BI. Freek Kamst

Everything You Need to Know about Cloud BI. Freek Kamst Everything You Need to Know about Cloud BI Freek Kamst Business Analy2cs Insight, Bussum June 10th, 2014 What s it all about? Has anything changed in the world of BI? Is Cloud Compu2ng a Hype or here to

More information

Palo Alto Networks Cyber Security Platform for the Software Defined Data center. Zekeriya Eskiocak Security Consultant Palo Alto Networks

Palo Alto Networks Cyber Security Platform for the Software Defined Data center. Zekeriya Eskiocak Security Consultant Palo Alto Networks Palo Alto Networks Cyber Security Platform for the Software Defined Data center Zekeriya Eskiocak Security Consultant Palo Alto Networks Evolution towards a software defined data center Server Virtualiza-on

More information

Best Practices for PCI DSS V3.0 Network Security Compliance

Best Practices for PCI DSS V3.0 Network Security Compliance Best Practices for PCI DSS V3.0 Network Security Compliance January 2015 www.tufin.com Table of Contents Preparing for PCI DSS V3.0 Audit... 3 Protecting Cardholder Data with PCI DSS... 3 Complying with

More information

PCI VERSION 2.0 AND RISK MANAGEMENT. Doug Landoll, CISSP, CISA, QSA, MBA Practice Director Risk and Compliance Management

PCI VERSION 2.0 AND RISK MANAGEMENT. Doug Landoll, CISSP, CISA, QSA, MBA Practice Director Risk and Compliance Management PCI VERSION 2.0 AND RISK MANAGEMENT Doug Landoll, CISSP, CISA, QSA, MBA Practice Director Risk and Compliance Management Objec&ve: Protect cardholder data (CHD) wherever it resides Applica&on: All card

More information

Intro Fun. S#ck- figure strip humor sourced and courtesy of h8p://xkcd.com and is provided for informa#ve use only.

Intro Fun. S#ck- figure strip humor sourced and courtesy of h8p://xkcd.com and is provided for informa#ve use only. Intro Fun S#ck- figure strip humor sourced and courtesy of h8p://xkcd.com and is provided for informa#ve use only. Security & Trust Trends on security and trust within the Internet A focus on Phishing

More information

Modernizing EDI: How to Cut Your Migra6on Costs by Over 50%

Modernizing EDI: How to Cut Your Migra6on Costs by Over 50% Modernizing EDI: How to Cut Your Migra6on Costs by Over 50% EDI Moderniza6on: Before and ABer External Loca;ons, Partners, and Services Customers Suppliers / Service Providers Cloud/SaaS Applica;ons &

More information

Kaseya Fundamentals Workshop DAY ONE

Kaseya Fundamentals Workshop DAY ONE Kaseya Fundamentals Workshop DAY ONE Developed by Kaseya University Powered by IT Scholars Kaseya Version 6.5 Last updated March, 2014 Day One Overview Kaseya System Architecture Workshop LAB environment

More information

How To Protect A Web Application From Attack From A Trusted Environment

How To Protect A Web Application From Attack From A Trusted Environment Standard: Version: Date: Requirement: Author: PCI Data Security Standard (PCI DSS) 1.2 October 2008 6.6 PCI Security Standards Council Information Supplement: Application Reviews and Web Application Firewalls

More information

Project Management Success on SharePoint

Project Management Success on SharePoint Project Management Success on SharePoint The Enterprise PMO Problem How to do the following: How to manage a large porolio of projects over a wide geographical region? How to manage project status repor9ng

More information

Unified Security Management (USM) 5.2 Vulnerability Assessment Guide

Unified Security Management (USM) 5.2 Vulnerability Assessment Guide AlienVault Unified Security Management (USM) 5.2 Vulnerability Assessment Guide USM 5.2 Vulnerability Assessment Guide, rev 1 Copyright 2015 AlienVault, Inc. All rights reserved. The AlienVault Logo, AlienVault,

More information

HOW TO CREATE APPS FOR TRAINING. A step- by- step guide to crea2ng a great training app for your company

HOW TO CREATE APPS FOR TRAINING. A step- by- step guide to crea2ng a great training app for your company HOW TO CREATE APPS FOR TRAINING A step- by- step guide to crea2ng a great training app for your company From compliance and health & safety to employee induction and self-assessment, there are endless

More information

This presenta,on covers the essen,al informa,on about IT services and facili,es which all new students will need to get started.

This presenta,on covers the essen,al informa,on about IT services and facili,es which all new students will need to get started. This presenta,on covers the essen,al informa,on about IT services and facili,es which all new students will need to get started. 1 Most of the informa,on is covered in more depth on the Informa,on Services

More information

Compliance Solu.ons with a Budget in Mind

Compliance Solu.ons with a Budget in Mind Compliance Solu.ons with a Budget in Mind complex, expensive PCI requirements tools to aid in mee7ng these requirements These tools will cost you exactly Open Source / Free Caveats May require more technical

More information

IPv6 - A Quick Introduction

IPv6 - A Quick Introduction IPv6 campus deployment experiences Tim Chown University of Southampton HEAnet 2010, Kilkenny 11 th November 2010 tjc@soton.ac.uk Topics A very quick what is IPv6 Why IPv6? Phased deployment Managing a

More information

Cautela Labs Cloud Agile. Secured.

Cautela Labs Cloud Agile. Secured. Cautela Labs Cloud Agile. Secured. Vulnerability Management Scanning and Assessment Service Vulnerability Management Services New network, application and database vulnerabilities emerge every day. Because

More information

Nessus Perimeter Service User Guide (HTML5 Interface) March 18, 2014 (Revision 9)

Nessus Perimeter Service User Guide (HTML5 Interface) March 18, 2014 (Revision 9) Nessus Perimeter Service User Guide (HTML5 Interface) March 18, 2014 (Revision 9) Table of Contents Introduction... 3 Nessus Perimeter Service... 3 Subscription and Activation... 3 Multi Scanner Support...

More information

Top Practices in Health IT Compliance. Data Breach & Leading Program Prac3ces

Top Practices in Health IT Compliance. Data Breach & Leading Program Prac3ces Top Practices in Health IT Compliance Data Breach & Leading Program Prac3ces Overview Introduc3on to ID Experts & Secure Digital Solu3ons Healthcare Data Breach Trends & Drivers Data Incident Management

More information

Offensive & Defensive & Forensic Techniques for Determining Web User Iden<ty

Offensive & Defensive & Forensic Techniques for Determining Web User Iden<ty Offensive & Defensive & Forensic Techniques for Determining Web User Iden

More information

Strategies for Medical Device So2ware Development Presented By Anthony Giles of Blackwood Embedded Solu;ons And a Case Study by Francis Amoah of Creo

Strategies for Medical Device So2ware Development Presented By Anthony Giles of Blackwood Embedded Solu;ons And a Case Study by Francis Amoah of Creo Strategies for Medical Device So2ware Development Presented By Anthony Giles of Blackwood Embedded Solu;ons And a Case Study by Francis Amoah of Creo Medical Introduc;on Standards 60601-1 in par;cular

More information

Security Protocols: SSH. Michael E. Locasto University of Calgary

Security Protocols: SSH. Michael E. Locasto University of Calgary Security Protocols: SSH Michael E. Locasto University of Calgary Agenda Philosophy: data protec?on on the network Discussion of SSH SSH history Authen?ca?on Mechanisms SSH2 design overview / architecture

More information

The Right BI Tool for the Job in a non- SAP Applica9on Environment

The Right BI Tool for the Job in a non- SAP Applica9on Environment September 9 11, 2013 Anaheim, California The Right BI Tool for the Job in a non- SAP Applica9on Environment Speaker Name(s): Ty Miller Full Spectrum Business Intelligence Self Service Dashboards and Apps

More information

Contact Center Rou,ng Strategies for Improving Customer Experience

Contact Center Rou,ng Strategies for Improving Customer Experience Contact Center Rou,ng Strategies for Improving Customer Experience an ebook from Genesys 1 The Contact Center Reality A finite number of available associates A variable volume of contacts A limited amount

More information

Protec'ng Informa'on Assets - Week 8 - Business Continuity and Disaster Recovery Planning. MIS 5206 Protec/ng Informa/on Assets Greg Senko

Protec'ng Informa'on Assets - Week 8 - Business Continuity and Disaster Recovery Planning. MIS 5206 Protec/ng Informa/on Assets Greg Senko Protec'ng Informa'on Assets - Week 8 - Business Continuity and Disaster Recovery Planning MIS5206 Week 8 In the News Readings In Class Case Study BCP/DRP Test Taking Tip Quiz In the News Discuss items

More information

Concierge SIEM Reporting Overview

Concierge SIEM Reporting Overview Concierge SIEM Reporting Overview Table of Contents Introduction... 2 Inventory View... 3 Internal Traffic View (IP Flow Data)... 4 External Traffic View (HTTP, SSL and DNS)... 5 Risk View (IPS Alerts

More information

Vulnerability Risk Management 2.0. Best Practices for Managing Risk in the New Digital War

Vulnerability Risk Management 2.0. Best Practices for Managing Risk in the New Digital War Vulnerability Risk Management 2.0 Best Practices for Managing Risk in the New Digital War In 2015, 17 new security vulnerabilities are identified every day. One nearly every 90 minutes. This consistent

More information

Put the Magic in Your Email Marke4ng

Put the Magic in Your Email Marke4ng Put the Magic in Your Email Marke4ng April 8, 2015 Michelle Novak mnovak@presslaff.com Your Inland Wizards Put the Magic in Your Email Marke4ng Stop blas9ng messages and start crea9ng compelling engaging

More information

Sample Vulnerability Management Policy

Sample Vulnerability Management Policy Sample Internal Procedures and Policy Guidelines February 2015 Document Control Title: Document Control Number: 1.0.0 Initial Release: Last Updated: February 2015, Manager IT Security February 2015, Director

More information

ENABLING FAST RESPONSES THREAT MONITORING

ENABLING FAST RESPONSES THREAT MONITORING ENABLING FAST RESPONSES TO Security INCIDENTS WITH THREAT MONITORING Executive Summary As threats evolve and the effectiveness of signaturebased web security declines, IT departments need to play a bigger,

More information

Monitoring and Vulnerability Assessment: Cybersecurity Starts with Finding Out What You Don t Know

Monitoring and Vulnerability Assessment: Cybersecurity Starts with Finding Out What You Don t Know N-Dimension Solutions, Inc. Monitoring and Vulnerability Assessment: Cybersecurity Starts with Finding Out What You Don t Know Presented By Jeff Bridgland, NDSI Advisory Board Member and Business Development

More information

Boise State University Social Media Handbook

Boise State University Social Media Handbook Boise State University Social Media Handbook A best practices and style guide for social media management and networking using the Boise State University brand Compiled by Marketing Minds and implemented

More information

SUMMIT. November 2010

SUMMIT. November 2010 SUMMIT November 2010 Why Summit? Comprehensive Summit provides a unified approach to IT enterprise management following a prescriptive, ITIL based framework Rapid Deployment Summit is developed for and

More information

Capitalize on your carbon management solu4on investment

Capitalize on your carbon management solu4on investment Capitalize on your carbon management solu4on investment Best prac4ce guide for implemen4ng carbon management so9ware Carbon Disclosure Project +44 (0) 20 7970 5660 info@cdproject.net www.cdproject.net

More information

Configura)on Management Process and Environment MACS Review 1 February 5th, 2010 Roland Moser

Configura)on Management Process and Environment MACS Review 1 February 5th, 2010 Roland Moser Configura)on Management Process and Environment MACS Review 1 February 5th, 2010 Roland Moser R. Gutleber 1 Goals Configura)on Management (CM) is the implementa)on and the execu)on of processes and procedures

More information

Reneaué Railton Sr. Informa2on Security Analyst, Duke Medicine Cyber Defense & Response

Reneaué Railton Sr. Informa2on Security Analyst, Duke Medicine Cyber Defense & Response Reneaué Railton Sr. Informa2on Security Analyst, Duke Medicine Cyber Defense & Response Incident Response What is the most importance component of an Incident Response Program? Tools? Processes? Governance?

More information

On the Deficiencies of Active Network Discovery Systems

On the Deficiencies of Active Network Discovery Systems On the Deficiencies of Active Network Discovery Systems Ofir Arkin Chief Technology Officer Insightix Copyright 2012 - All Rights Reserved. This material is proprietary of Insightix. Any unauthorized

More information

NERC CIP VERSION 5 COMPLIANCE

NERC CIP VERSION 5 COMPLIANCE BACKGROUND The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Reliability Standards define a comprehensive set of requirements that are the basis for maintaining

More information

NGFW is yesterdays news what is next in scope for the firewall in the threat intelligence age

NGFW is yesterdays news what is next in scope for the firewall in the threat intelligence age NGFW is yesterdays news what is next in scope for the firewall in the threat intelligence age Dynamic Threat Protection for Enterprise Edge and Data Center Rasmus Andersen Lead Security Sales Specialist

More information

Email/Endpoint Security and More Rondi Jamison

Email/Endpoint Security and More Rondi Jamison Email/Endpoint Security and More Rondi Jamison Sr. Marke)ng Manager - Enterprise Security Strategy Agenda 1 Why Symantec? 2 Partnership 3 APS2 Packages 4 What s next Copyright 2014 Symantec Corpora)on

More information

HIPAA Breaches, Security Risk Analysis, and Audits

HIPAA Breaches, Security Risk Analysis, and Audits HIPAA Breaches, Security Risk Analysis, and Audits Derrick Hill Senior Health IT Advisor Kentucky REC What cons?tutes PHI? HIPAA provides a list of 18 iden?fiers that cons?tute PHI. Any one of these iden?fiers

More information

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES www.kaspersky.com EXPERT SERVICES Expert Services from Kaspersky Lab are exactly that the services of our in-house experts, many of them global

More information

How to Secure Your SharePoint Deployment

How to Secure Your SharePoint Deployment WHITE PAPER How to Secure Your SharePoint Deployment Some of the sites in your enterprise probably contain content that should not be available to all users [some] information should be accessible only

More information

eeye Digital Security Product Training

eeye Digital Security Product Training eeye Digital Security Product Training Retina CS for System Administration (4MD) This hands-on instructor led course provides security system administration/analysts with the skills and knowledge necessary

More information

Turn-key Vulnerability Management

Turn-key Vulnerability Management Turn-key Vulnerability Management Security Manager The solution for IT security in your organisation Security issues: How many? Where are they? How can I correct them? Compliance: Has it been achieved

More information

NetFlow Analytics for Splunk

NetFlow Analytics for Splunk NetFlow Analytics for Splunk User Manual Version 3.5.1 September, 2015 Copyright 2012-2015 NetFlow Logic Corporation. All rights reserved. Patents Pending. Contents Introduction... 3 Overview... 3 Installation...

More information

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Standard: Data Security Standard (DSS) Requirement: 6.6 Date: February 2008 Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Release date: 2008-04-15 General PCI

More information

How To Manage Security On A Networked Computer System

How To Manage Security On A Networked Computer System Unified Security Reduce the Cost of Compliance Introduction In an effort to achieve a consistent and reliable security program, many organizations have adopted the standard as a key compliance strategy

More information